Bitcoin mixer YoMix replaced hackers in North Korea's sanctioned Sinbad

Teacher

Professional
Messages
2,677
Reputation
9
Reaction score
648
Points
113
The North Korean group Lazarus Group began to actively use the YoMix cryptocurrency mixer after the introduction of sanctions against the Sinbad service. This was reported by the analytical company Chainalysis.

They found that in 2023, the inflow of funds to YoMix increased fivefold. Moreover, about a third of the assets came from wallets associated with hacking cryptocurrency platforms.

Lazarus also actively uses cross-chain bridges to launder funds. Last year, $743.8 million related to crime was sent through them — twice as much as in 2022 ($312.2 million).

8dd0693b52.png


According to analysts estimates, in 2023, cybercriminals laundered at least $22 billion through various services that hide the origin of funds. In 2022, this figure was $31.5 billion.

At the same time, mixers are losing popularity: in 2023, they received $504.3 million worth of cryptocurrencies from crime-related addresses, compared to $1 billion in 2022.

Of the centralized exchanges, five platforms handled 71.7% of illegal transactions last year. According to Chainalysis estimates, 109 exchange addresses received a total of $3.4 billion worth of "dirty" cryptocurrency.

Recall that Sinbad became the main mixer for laundering cryptocurrencies of the Lazarus group after blocking Blender and Tornado Cash. However, in November 2023, OFAC imposed sanctions on him as well.

According to a report by TRM Labs, hackers linked to North Korea stole at least $600 million over the past year and are responsible for almost a third of cyber incidents.
 
Top